Booking for Appointments and Events Calendar – Amelia <= 1.2 - Unauthenticated Full Path Disclosure

5.3
Information Exposure
CVE CVE-2024-6552
CVSS 5.3 (Medium)
Publicly Published August 7, 2024
Last Updated August 8, 2024
Researcher stealthcopter

Description

The Booking for Appointments and Events Calendar – Amelia plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 1.2. This is due to the plugin utilizing Symfony and leaving display_errors on within test files. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website.

References

Share

Vulnerability Details for Booking for Appointments and Events Calendar – Amelia

Software Type Plugin
Software Slug ameliabooking (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.2.1, or a newer patched version
Affected Version
  • <= 1.2
Patched Version
  • 1.2.1

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation